CN104137471A - 信息处理设备、信息处理方法以及程序 - Google Patents

信息处理设备、信息处理方法以及程序 Download PDF

Info

Publication number
CN104137471A
CN104137471A CN201380010945.5A CN201380010945A CN104137471A CN 104137471 A CN104137471 A CN 104137471A CN 201380010945 A CN201380010945 A CN 201380010945A CN 104137471 A CN104137471 A CN 104137471A
Authority
CN
China
Prior art keywords
algorithm
information
examining
multinomial
repeatedly
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201380010945.5A
Other languages
English (en)
Chinese (zh)
Inventor
作本纮一
白井太三
神尾一也
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of CN104137471A publication Critical patent/CN104137471A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
CN201380010945.5A 2012-03-02 2013-02-08 信息处理设备、信息处理方法以及程序 Pending CN104137471A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2012-046685 2012-03-02
JP2012046685 2012-03-02
PCT/JP2013/053081 WO2013129084A1 (ja) 2012-03-02 2013-02-08 情報処理装置、情報処理方法、及びプログラム

Publications (1)

Publication Number Publication Date
CN104137471A true CN104137471A (zh) 2014-11-05

Family

ID=49082286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380010945.5A Pending CN104137471A (zh) 2012-03-02 2013-02-08 信息处理设备、信息处理方法以及程序

Country Status (5)

Country Link
US (1) US20150010144A1 (de)
EP (1) EP2822217A4 (de)
JP (1) JPWO2013129084A1 (de)
CN (1) CN104137471A (de)
WO (1) WO2013129084A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110622232A (zh) * 2017-05-25 2019-12-27 日本电信电话株式会社 秘密篡改探测系统、秘密篡改探测装置、秘密篡改探测方法以及程序
CN114092242A (zh) * 2021-11-03 2022-02-25 支付宝(杭州)信息技术有限公司 基于范围证明实现隐私交易的方法和系统

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5790288B2 (ja) * 2011-08-12 2015-10-07 ソニー株式会社 情報処理装置、及び情報処理方法
JP5790319B2 (ja) * 2011-08-29 2015-10-07 ソニー株式会社 署名検証装置、署名検証方法、プログラム、及び記録媒体
CN103490897B (zh) * 2013-09-17 2017-04-05 华南理工大学 一种多变量公钥签名/验证系统及签名/验证方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4141773B2 (ja) * 2002-09-12 2008-08-27 村田機械株式会社 復号処理装置
WO2005124537A1 (ja) * 2004-06-18 2005-12-29 Fujitsu Limited 乱数生成装置,生成方法,生成器評価方法、および乱数使用方法
US8019079B2 (en) * 2007-07-08 2011-09-13 Georgia Tech Research Corporation Asymmetric cryptosystem employing paraunitary matrices

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110622232A (zh) * 2017-05-25 2019-12-27 日本电信电话株式会社 秘密篡改探测系统、秘密篡改探测装置、秘密篡改探测方法以及程序
CN114092242A (zh) * 2021-11-03 2022-02-25 支付宝(杭州)信息技术有限公司 基于范围证明实现隐私交易的方法和系统

Also Published As

Publication number Publication date
JPWO2013129084A1 (ja) 2015-07-30
EP2822217A1 (de) 2015-01-07
US20150010144A1 (en) 2015-01-08
EP2822217A4 (de) 2015-11-11
WO2013129084A1 (ja) 2013-09-06

Similar Documents

Publication Publication Date Title
CN104011781B (zh) 信息处理设备、信息处理方法
CN105027180B (zh) 保密计算系统、运算装置、以及保密计算方法
CN102263638B (zh) 认证设备、认证方法和签名生成设备
WO2013031414A1 (ja) 署名検証装置、署名検証方法、プログラム、及び記録媒体
CN102263639B (zh) 认证装置、认证方法和签名生成装置
CN102957538A (zh) 信息处理设备和信息处理方法
CN107078906A (zh) 公钥加密系统
US20140192981A1 (en) Information processing apparatus, signature generation apparatus, information processing method, signature generation method, and program
CN104137471A (zh) 信息处理设备、信息处理方法以及程序
CN103718501B (zh) 信息处理设备和信息处理方法
TWI511517B (zh) Information processing apparatus, information processing method, program and recording medium
CN103155480A (zh) 认证装置、认证方法和程序
CN103748830B (zh) 信息处理设备、签名提供方法和设备、签名验证方法和设备
CN104919753B (zh) 解密服务提供装置、处理装置、安全性评价装置、程序以及记录介质
CN103733563A (zh) 信息处理设备、签名产生设备、信息处理方法、签名产生方法和程序
Xin et al. Identity-based quantum signature based on Bell states
CN103733562A (zh) 信息处理设备和信息处理方法
CN103782331A (zh) 信息处理设备、签名产生设备、签名核查设备、信息处理方法、签名产生方法和签名核查方法
CN103782332A (zh) 信息处理设备、信息处理方法、程序以及记录介质
Vostrov et al. Modeling of dynamic data ptotection processes based on a discrete logarithm
CN103718228A (zh) 信息处理设备和信息处理方法
CN115906106A (zh) 一种数据访问控制方法及属性权威服务器
Polic Implementing audit ability with non-interactive zero knowledge proofs

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141105